[SECURITY] Fedora 17 Update: icedtea-web-1.3.2-0.fc17

updates at fedoraproject.org updates at fedoraproject.org
Fri Apr 19 04:56:59 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-5925
2013-04-18 01:30:18
--------------------------------------------------------------------------------

Name        : icedtea-web
Product     : Fedora 17
Version     : 1.3.2
Release     : 0.fc17
URL         : http://icedtea.classpath.org/wiki/IcedTea-Web
Summary     : Java browser plug-in and Web Start implementation
Description :
The IcedTea-Web project provides a Java web browser plugin, an implementation
of Java Web Start (originally based on the Netx project) and a settings tool to
manage deployment settings for the aforementioned plugin and Web Start
implementations.

--------------------------------------------------------------------------------
Update Information:

* Security Updates
- CVE-2013-1927, RH884705: fixed gifar vulnerability
- CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path.
* Common
- Added new option in itw-settings which allows users to set JVM arguments when plugin is initialized.
* NetX
- PR580: http://www.horaoficial.cl/ loads improperly
* Plugin
PR1260: IcedTea-Web should not rely on GTK
PR1157: Applets can hang browser after fatal exceptio
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 17 2013 Jiri Vanek <jvanek at redhat.com> 1.3.2-0
- Updated to latest upstream release of 1.3 branch - 1.3.2
 - Security Updates
  - CVE-2013-1927, RH884705: fixed gifar vulnerability
  - CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path.
 - Common
  - Added new option in itw-settings which allows users to set JVM arguments when plugin is initialized.
 - NetX
  - PR580: http://www.horaoficial.cl/ loads improperly
 - Plugin
    PR1260: IcedTea-Web should not rely on GTK
    PR1157: Applets can hang browser after fatal exception
* Wed Nov  7 2012 Deepak Bhole <dbhole at redhat.com> 1.3.1-1
- Resolves: RH869040/CVE-2012-4540
* Mon Sep 17 2012 Deepak Bhole <dbhole at redhat.com> 1.3-1
- Updated to 1.3
- Resolves: rhbz#720836: Epiphany fails to execute Java applets
* Tue Jul 31 2012 Deepak Bhole <dbhole at redhat.com> 1.2.1-1
- Updated to 1.2.1
- Resolves: RH840592/CVE-2012-3422
- Resolves: RH841345/CVE-2012-3423
* Thu May  3 2012 Deepak Bhole <dbhole at redhat.com> 1.2-4
- Resolves rhbz#814585
- Fixed java-plugin provides and added one for javaws
* Tue Apr 17 2012 Deepak Bhole <dbhole at redhat.com> 1.2-3
- Updated summary
- Fixed virtual provide
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update icedtea-web' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list